gjf / StartIDA
IDA portabilizer - Starts IDA and copies/deletes settings from folders and registry
☆11Updated 2 years ago
Alternatives and similar repositories for StartIDA:
Users that are interested in StartIDA are comparing it to the libraries listed below
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- Bunch of different UPX Unpackers I found☆34Updated 5 years ago
- DLL and API hooking example to hide running in a Terminal Session☆16Updated 4 years ago
- A large collection of useful .lua scripts for GameGuardian.☆17Updated last year
- Temporary storage for exe2aut☆32Updated 5 years ago
- plugins for Exeinfo Pe☆19Updated last year
- Dump Windows registry hives as text.☆16Updated 5 years ago
- Small class to help perform syscalls.☆21Updated last year
- Simplifier vmp ultra☆15Updated last year
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆25Updated 6 months ago
- ☆10Updated 4 years ago
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated 11 months ago
- x64dbg Plugin SDK For x64 Assembler☆22Updated 6 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆44Updated 2 years ago
- Show all mapped memory in a process☆17Updated last year
- Hex-Rays Decompiler plugin for better code navigation☆13Updated 3 years ago
- A Ghidra script to export data to a x64dbg database☆31Updated 2 years ago
- Macro-header for compile-time C obfuscation (tcc, win x86/x64)☆12Updated 2 months ago
- Quick Unpacker x86 / x64☆37Updated 7 months ago
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- Injected hook for the [defunct] UE3 game, Hawken. The goal of this project is to reimplement the stripped dedicated server functionality …☆11Updated last year
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆14Updated 3 years ago
- ☆43Updated 3 years ago
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- Script recolected for ollydbg 1.0☆19Updated last year
- interactive hex file viewer☆14Updated 4 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- Standalone DLL that implements LLVM's demangling functionality.☆17Updated 2 years ago
- Finds all first occurring string references near another reference☆18Updated 3 years ago